X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=providers%2Fimplementations%2Fmacs%2Fblake2_mac_impl.c;h=35a162246eefaf8b2b53f0bbf132e72120710deb;hp=a191e78defbf4165cb79dc6b42699406b62b60f7;hb=HEAD;hpb=7c214f1092f7622a1c2fdc5cfe70ddc94918daa3 diff --git a/providers/implementations/macs/blake2_mac_impl.c b/providers/implementations/macs/blake2_mac_impl.c index a191e78def..ec22e607a0 100644 --- a/providers/implementations/macs/blake2_mac_impl.c +++ b/providers/implementations/macs/blake2_mac_impl.c @@ -1,5 +1,5 @@ /* - * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2018-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -7,30 +7,31 @@ * https://www.openssl.org/source/license.html */ -#include +#include #include #include +#include #include "prov/blake2.h" #include "internal/cryptlib.h" -#include "internal/providercommonerr.h" -#include "internal/provider_algs.h" +#include "prov/implementations.h" +#include "prov/providercommon.h" /* * Forward declaration of everything implemented here. This is not strictly * necessary for the compiler, but provides an assurance that the signatures * of the functions in the dispatch table are correct. */ -static OSSL_OP_mac_newctx_fn blake2_mac_new; -static OSSL_OP_mac_dupctx_fn blake2_mac_dup; -static OSSL_OP_mac_freectx_fn blake2_mac_free; -static OSSL_OP_mac_gettable_ctx_params_fn blake2_gettable_ctx_params; -static OSSL_OP_mac_get_ctx_params_fn blake2_get_ctx_params; -static OSSL_OP_mac_settable_ctx_params_fn blake2_mac_settable_ctx_params; -static OSSL_OP_mac_set_ctx_params_fn blake2_mac_set_ctx_params; -static OSSL_OP_mac_init_fn blake2_mac_init; -static OSSL_OP_mac_update_fn blake2_mac_update; -static OSSL_OP_mac_final_fn blake2_mac_final; +static OSSL_FUNC_mac_newctx_fn blake2_mac_new; +static OSSL_FUNC_mac_dupctx_fn blake2_mac_dup; +static OSSL_FUNC_mac_freectx_fn blake2_mac_free; +static OSSL_FUNC_mac_gettable_ctx_params_fn blake2_gettable_ctx_params; +static OSSL_FUNC_mac_get_ctx_params_fn blake2_get_ctx_params; +static OSSL_FUNC_mac_settable_ctx_params_fn blake2_mac_settable_ctx_params; +static OSSL_FUNC_mac_set_ctx_params_fn blake2_mac_set_ctx_params; +static OSSL_FUNC_mac_init_fn blake2_mac_init; +static OSSL_FUNC_mac_update_fn blake2_mac_update; +static OSSL_FUNC_mac_final_fn blake2_mac_final; struct blake2_mac_data_st { BLAKE2_CTX ctx; @@ -38,12 +39,14 @@ struct blake2_mac_data_st { unsigned char key[BLAKE2_KEYBYTES]; }; -static size_t blake2_mac_size(void *vmacctx); - static void *blake2_mac_new(void *unused_provctx) { - struct blake2_mac_data_st *macctx = OPENSSL_zalloc(sizeof(*macctx)); + struct blake2_mac_data_st *macctx; + + if (!ossl_prov_is_running()) + return NULL; + macctx = OPENSSL_zalloc(sizeof(*macctx)); if (macctx != NULL) { BLAKE2_PARAM_INIT(&macctx->params); /* ctx initialization is deferred to BLAKE2b_Init() */ @@ -56,6 +59,9 @@ static void *blake2_mac_dup(void *vsrc) struct blake2_mac_data_st *dst; struct blake2_mac_data_st *src = vsrc; + if (!ossl_prov_is_running()) + return NULL; + dst = OPENSSL_zalloc(sizeof(*dst)); if (dst == NULL) return NULL; @@ -74,16 +80,43 @@ static void blake2_mac_free(void *vmacctx) } } -static int blake2_mac_init(void *vmacctx) +static size_t blake2_mac_size(void *vmacctx) { struct blake2_mac_data_st *macctx = vmacctx; - /* Check key has been set */ - if (macctx->params.key_length == 0) { - ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET); + return macctx->params.digest_length; +} + +static int blake2_setkey(struct blake2_mac_data_st *macctx, + const unsigned char *key, size_t keylen) +{ + if (keylen > BLAKE2_KEYBYTES || keylen == 0) { + ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH); return 0; } + memcpy(macctx->key, key, keylen); + /* Pad with zeroes at the end if required */ + if (keylen < BLAKE2_KEYBYTES) + memset(macctx->key + keylen, 0, BLAKE2_KEYBYTES - keylen); + BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)keylen); + return 1; +} + +static int blake2_mac_init(void *vmacctx, const unsigned char *key, + size_t keylen, const OSSL_PARAM params[]) +{ + struct blake2_mac_data_st *macctx = vmacctx; + if (!ossl_prov_is_running() || !blake2_mac_set_ctx_params(macctx, params)) + return 0; + if (key != NULL) { + if (!blake2_setkey(macctx, key, keylen)) + return 0; + } else if (macctx->params.key_length == 0) { + /* Check key has been set */ + ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET); + return 0; + } return BLAKE2_INIT_KEY(&macctx->ctx, &macctx->params, macctx->key); } @@ -92,6 +125,9 @@ static int blake2_mac_update(void *vmacctx, { struct blake2_mac_data_st *macctx = vmacctx; + if (datalen == 0) + return 1; + return BLAKE2_UPDATE(&macctx->ctx, data, datalen); } @@ -101,14 +137,20 @@ static int blake2_mac_final(void *vmacctx, { struct blake2_mac_data_st *macctx = vmacctx; + if (!ossl_prov_is_running()) + return 0; + + *outl = blake2_mac_size(macctx); return BLAKE2_FINAL(out, &macctx->ctx); } static const OSSL_PARAM known_gettable_ctx_params[] = { OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL), + OSSL_PARAM_size_t(OSSL_MAC_PARAM_BLOCK_SIZE, NULL), OSSL_PARAM_END }; -static const OSSL_PARAM *blake2_gettable_ctx_params(void) +static const OSSL_PARAM *blake2_gettable_ctx_params(ossl_unused void *ctx, + ossl_unused void *provctx) { return known_gettable_ctx_params; } @@ -117,8 +159,13 @@ static int blake2_get_ctx_params(void *vmacctx, OSSL_PARAM params[]) { OSSL_PARAM *p; - if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL) - return OSSL_PARAM_set_size_t(p, blake2_mac_size(vmacctx)); + if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL + && !OSSL_PARAM_set_size_t(p, blake2_mac_size(vmacctx))) + return 0; + + if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_BLOCK_SIZE)) != NULL + && !OSSL_PARAM_set_size_t(p, BLAKE2_BLOCKBYTES)) + return 0; return 1; } @@ -130,7 +177,8 @@ static const OSSL_PARAM known_settable_ctx_params[] = { OSSL_PARAM_octet_string(OSSL_MAC_PARAM_SALT, NULL, 0), OSSL_PARAM_END }; -static const OSSL_PARAM *blake2_mac_settable_ctx_params() +static const OSSL_PARAM *blake2_mac_settable_ctx_params( + ossl_unused void *ctx, ossl_unused void *p_ctx) { return known_settable_ctx_params; } @@ -143,6 +191,9 @@ static int blake2_mac_set_ctx_params(void *vmacctx, const OSSL_PARAM params[]) struct blake2_mac_data_st *macctx = vmacctx; const OSSL_PARAM *p; + if (params == NULL) + return 1; + if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_SIZE)) != NULL) { size_t size; @@ -155,19 +206,9 @@ static int blake2_mac_set_ctx_params(void *vmacctx, const OSSL_PARAM params[]) BLAKE2_PARAM_SET_DIGEST_LENGTH(&macctx->params, (uint8_t)size); } - if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL) { - size_t len; - void *key_p = macctx->key; - - if (!OSSL_PARAM_get_octet_string(p, &key_p, BLAKE2_KEYBYTES, &len)) { - ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH); - return 0; - } - /* Pad with zeroes at the end */ - memset(macctx->key + len, 0, BLAKE2_KEYBYTES - len); - - BLAKE2_PARAM_SET_KEY_LENGTH(&macctx->params, (uint8_t)len); - } + if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL + && !blake2_setkey(macctx, p->data, p->data_size)) + return 0; if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_CUSTOM)) != NULL) { @@ -196,13 +237,6 @@ static int blake2_mac_set_ctx_params(void *vmacctx, const OSSL_PARAM params[]) return 1; } -static size_t blake2_mac_size(void *vmacctx) -{ - struct blake2_mac_data_st *macctx = vmacctx; - - return macctx->params.digest_length; -} - const OSSL_DISPATCH BLAKE2_FUNCTIONS[] = { { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))blake2_mac_new }, { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))blake2_mac_dup }, @@ -216,5 +250,5 @@ const OSSL_DISPATCH BLAKE2_FUNCTIONS[] = { { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS, (void (*)(void))blake2_mac_settable_ctx_params }, { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))blake2_mac_set_ctx_params }, - { 0, NULL } + OSSL_DISPATCH_END };